首页 > 最新文献

IET Information Security最新文献

英文 中文
Functional Message Authentication Codes With Message and Function Privacy 具有消息和功能隐私的功能消息认证码
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-12-19 DOI: 10.1049/ise2/1969519
Pu Li, Muhua Liu, Youlin Shang

Functional signatures were allowed anyone to sign any messages in the range of function f, who possesses the secret key skf. However, the existing construction does not satisfy the property of message and function privacy. In this paper, we propose a new notion which is called functional message authentication codes (MACs). In a functional MAC scheme, there are two types of secret keys. One is a master secret key which can be used to generate a valid tag for any messages. The other is authenticating keys for a function f, which can be used to authenticate any messages belonged to the range of f. Except the unforgeability, we require the proposed functional MAC to satisfy function and message privacy which indicates that the authenticating process reveals nothing other than the function values and the corresponding tags. We give a functional MAC construction based on a functional encryption (FE) scheme with function privacy, a perfectly binding commitment scheme, a standard signature scheme, and a symmetric encryption scheme with semantic security. Then, we show an application of functional MAC to constructing verifiable outsourcing computation, which ensures that the client does not accept an incorrect evaluation from the server with overwhelming probability.

函数签名允许任何拥有密钥skf的人对函数f范围内的任何消息进行签名。但是,现有的结构不能满足消息和函数的隐私性。本文提出了一个新的概念,即功能消息认证码(MACs)。在一个功能MAC方案中,有两种类型的密钥。一个是主秘钥,可用于为任何消息生成有效标记。另一种是对函数f的密钥进行认证,该密钥可用于对f范围内的任何消息进行认证。除了不可伪造性外,我们还要求所提出的功能MAC满足函数和消息的隐私性,这表明认证过程只显示函数值和相应的标签。在具有功能隐私的功能加密方案、完全绑定承诺方案、标准签名方案和具有语义安全的对称加密方案的基础上,给出了一个功能MAC结构。然后,我们展示了功能MAC在构建可验证外包计算中的应用,该计算确保客户端不会以压倒性的概率接受来自服务器的错误评估。
{"title":"Functional Message Authentication Codes With Message and Function Privacy","authors":"Pu Li,&nbsp;Muhua Liu,&nbsp;Youlin Shang","doi":"10.1049/ise2/1969519","DOIUrl":"https://doi.org/10.1049/ise2/1969519","url":null,"abstract":"<div>\u0000 <p>Functional signatures were allowed anyone to sign any messages in the range of function <i>f</i>, who possesses the secret key <i>s</i><i>k</i><sub><i>f</i></sub>. However, the existing construction does not satisfy the property of message and function privacy. In this paper, we propose a new notion which is called functional message authentication codes (MACs). In a functional MAC scheme, there are two types of secret keys. One is a master secret key which can be used to generate a valid tag for any messages. The other is authenticating keys for a function <i>f</i>, which can be used to authenticate any messages belonged to the range of <i>f</i>. Except the unforgeability, we require the proposed functional MAC to satisfy function and message privacy which indicates that the authenticating process reveals nothing other than the function values and the corresponding tags. We give a functional MAC construction based on a functional encryption (FE) scheme with function privacy, a perfectly binding commitment scheme, a standard signature scheme, and a symmetric encryption scheme with semantic security. Then, we show an application of functional MAC to constructing verifiable outsourcing computation, which ensures that the client does not accept an incorrect evaluation from the server with overwhelming probability.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-12-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/ise2/1969519","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142861779","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Lattice-Based CP-ABE for Optimal Broadcast Encryption With Polynomial-Depth Circuits 基于网格的CP-ABE最优广播加密的多项式深度电路
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-11-29 DOI: 10.1049/ise2/6333508
Shaohua Ma, Zongqu Zhao, Naifeng Wang, Chunming Zha

Most current broadcast encryption with optimal parameters is limited to Nick’s class 1 (NC1) circuits and does not support polynomial-depth circuits (P-depth circuits), making it difficult to provide flexible access control in broadcast channels among vast user groups. To address this problem, we propose a ciphertext-policy attribute–based encryption (CP-ABE) that supports P-depth circuits on lattices, achieving fully collusion resistance with randomization via the matrix tensors, thereby, making it impossible for unauthorized users to get any details about the plaintext even though they join forces and reducing the security to the evasive learning with errors (evasive LWE). By using matrix tensor–based randomization and evasive LWE, we achieve a new optimal broadcast encryption scheme based on lattice specifically designed to support P-depth circuits. Since the matrices we choose as tensors have a low-norm block diagonal structure, the use of evasive LWE is sufficient to ensure security for our scheme. Compared with similar studies, it not only avoids being involved with low-norm matrices that restrict the system to NC1 circuits, but also eliminates the need for an additional assumption of the unproven tensor LWE. In addition, the use of matrix tensors further expands the dimensionality, which in turn enables the encryption of bit strings rather than a single bit, significantly reducing ciphertext expansion. Meanwhile, the CP-ABE that we use to achieve the broadcast encryption scheme has a more compact ciphertext with a parameter size of O(m2 · d).

目前大多数具有最优参数的广播加密仅限于尼克的1类(NC1)电路,不支持多项式深度电路(p深度电路),这使得难以在庞大用户群的广播信道中提供灵活的访问控制。为了解决这个问题,我们提出了一种基于密文策略属性的加密(CP-ABE),该加密支持格上的p深度电路,通过矩阵张量实现与随机化的完全共谋抵抗,从而使得未经授权的用户即使联合起来也无法获得关于明文的任何细节,并降低了安全性。通过基于矩阵张量的随机化和规避LWE,我们实现了一种新的最优广播加密方案,该方案是专门为支持p深度电路而设计的。由于我们选择作为张量的矩阵具有低范数块对角结构,因此使用规避LWE足以确保我们方案的安全性。与同类研究相比,它不仅避免了涉及将系统限制在NC1电路的低范数矩阵,而且消除了对未证明张量LWE的额外假设的需要。此外,矩阵张量的使用进一步扩展了维数,这反过来又使比特串而不是单个比特的加密成为可能,大大减少了密文的扩展。同时,我们用于实现广播加密方案的CP-ABE具有更紧凑的密文,其参数大小为O(m2·d)。
{"title":"Lattice-Based CP-ABE for Optimal Broadcast Encryption With Polynomial-Depth Circuits","authors":"Shaohua Ma,&nbsp;Zongqu Zhao,&nbsp;Naifeng Wang,&nbsp;Chunming Zha","doi":"10.1049/ise2/6333508","DOIUrl":"https://doi.org/10.1049/ise2/6333508","url":null,"abstract":"<div>\u0000 <p>Most current broadcast encryption with optimal parameters is limited to Nick’s class 1 (NC1) circuits and does not support polynomial-depth circuits (P-depth circuits), making it difficult to provide flexible access control in broadcast channels among vast user groups. To address this problem, we propose a ciphertext-policy attribute–based encryption (CP-ABE) that supports P-depth circuits on lattices, achieving fully collusion resistance with randomization via the matrix tensors, thereby, making it impossible for unauthorized users to get any details about the plaintext even though they join forces and reducing the security to the evasive learning with errors (evasive LWE). By using matrix tensor–based randomization and evasive LWE, we achieve a new optimal broadcast encryption scheme based on lattice specifically designed to support P-depth circuits. Since the matrices we choose as tensors have a low-norm block diagonal structure, the use of evasive LWE is sufficient to ensure security for our scheme. Compared with similar studies, it not only avoids being involved with low-norm matrices that restrict the system to NC1 circuits, but also eliminates the need for an additional assumption of the unproven tensor LWE. In addition, the use of matrix tensors further expands the dimensionality, which in turn enables the encryption of bit strings rather than a single bit, significantly reducing ciphertext expansion. Meanwhile, the CP-ABE that we use to achieve the broadcast encryption scheme has a more compact ciphertext with a parameter size of <i>O</i>(<i>m</i><sup>2</sup> · <i>d</i>).</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-11-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/ise2/6333508","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142749076","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Comprehensive Investigation of Anomaly Detection Methods in Deep Learning and Machine Learning: 2019–2023 深度学习和机器学习中的异常检测方法综合调查:2019-2023 年
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-11-25 DOI: 10.1049/2024/8821891
Shalini Kumari, Chander Prabha, Asif Karim, Md. Mehedi Hassan, Sami Azam

Almost 85% of companies polled said they were looking into anomaly detection (AD) technologies for their industrial image anomalies. The present problem concerns detecting anomalies often occupied by redundant data. It can be either in images or in videos. Finding a correct pattern is a challenging task. AD is crucial for various applications, including network security, fraud detection, predictive maintenance, fault diagnosis, and industrial and healthcare monitoring. Many researchers have proposed numerous methods and worked in the area of AD. Multiple anomalies and considerable intraclass variation make industrial datasets tough. Further, research is needed to create robust, efficient techniques that generalize datasets and detect anomalies in complex industrial images. The outcome of this study focuses on various AD methods from 2019 to 2023. These techniques are categorized further into machine learning (ML), deep learning (DL), and federated learning (FL). It explores AD approaches, datasets, technologies, complexities, and obstacles, emphasizing the requirement for effective detection across domains. It explores the results achieved in various ML, DL, and FL AD methods, which helps researchers explore these techniques further. Future research directions include improving model performance, leveraging multiple validation techniques, optimizing resource utilization, generating high-quality datasets, and focusing on real-world applications. The paper addresses the changing environment of AD methods and emphasizes the importance of continuing research and innovation. Each ML and DL AD model has strengths and shortcomings, concentrating on accuracy and performance while applying quality parameters for evaluation. FL provides a collaborative way to improve AD using distributed data sources and data privacy.

近 85% 的受访公司表示,他们正在研究针对工业图像异常的异常检测 (AD) 技术。目前的问题是检测经常被冗余数据占据的异常点。这些数据既可以是图像中的,也可以是视频中的。找到正确的模式是一项具有挑战性的任务。AD 对于各种应用都至关重要,包括网络安全、欺诈检测、预测性维护、故障诊断以及工业和医疗监控。许多研究人员提出了许多方法,并在 AD 领域开展了大量工作。多种异常现象和相当大的类内差异使得工业数据集变得非常困难。此外,还需要进行研究,以创建稳健、高效的技术,在复杂的工业图像中概括数据集并检测异常。本研究的成果侧重于 2019 年至 2023 年的各种 AD 方法。这些技术进一步分为机器学习(ML)、深度学习(DL)和联合学习(FL)。报告探讨了反向干扰方法、数据集、技术、复杂性和障碍,强调了跨领域有效检测的要求。它探讨了各种 ML、DL 和 FL AD 方法取得的成果,有助于研究人员进一步探索这些技术。未来的研究方向包括提高模型性能、利用多种验证技术、优化资源利用、生成高质量数据集以及关注现实世界的应用。本文探讨了 AD 方法不断变化的环境,并强调了持续研究和创新的重要性。每种 ML 和 DL AD 模型都有优点和缺点,在应用质量参数进行评估的同时,重点关注准确性和性能。FL 提供了一种利用分布式数据源和数据隐私改进 AD 的协作方式。
{"title":"A Comprehensive Investigation of Anomaly Detection Methods in Deep Learning and Machine Learning: 2019–2023","authors":"Shalini Kumari,&nbsp;Chander Prabha,&nbsp;Asif Karim,&nbsp;Md. Mehedi Hassan,&nbsp;Sami Azam","doi":"10.1049/2024/8821891","DOIUrl":"https://doi.org/10.1049/2024/8821891","url":null,"abstract":"<div>\u0000 <p>Almost 85% of companies polled said they were looking into anomaly detection (AD) technologies for their industrial image anomalies. The present problem concerns detecting anomalies often occupied by redundant data. It can be either in images or in videos. Finding a correct pattern is a challenging task. AD is crucial for various applications, including network security, fraud detection, predictive maintenance, fault diagnosis, and industrial and healthcare monitoring. Many researchers have proposed numerous methods and worked in the area of AD. Multiple anomalies and considerable intraclass variation make industrial datasets tough. Further, research is needed to create robust, efficient techniques that generalize datasets and detect anomalies in complex industrial images. The outcome of this study focuses on various AD methods from 2019 to 2023. These techniques are categorized further into machine learning (ML), deep learning (DL), and federated learning (FL). It explores AD approaches, datasets, technologies, complexities, and obstacles, emphasizing the requirement for effective detection across domains. It explores the results achieved in various ML, DL, and FL AD methods, which helps researchers explore these techniques further. Future research directions include improving model performance, leveraging multiple validation techniques, optimizing resource utilization, generating high-quality datasets, and focusing on real-world applications. The paper addresses the changing environment of AD methods and emphasizes the importance of continuing research and innovation. Each ML and DL AD model has strengths and shortcomings, concentrating on accuracy and performance while applying quality parameters for evaluation. FL provides a collaborative way to improve AD using distributed data sources and data privacy.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-11-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/8821891","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142708348","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Trust Based Anomaly Detection Scheme Using a Hybrid Deep Learning Model for IoT Routing Attacks Mitigation 利用混合深度学习模型缓解物联网路由攻击的基于信任的异常检测方案
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-11-25 DOI: 10.1049/2024/4449798
Khatereh Ahmadi, Reza Javidan

Internet of Things (IoT), as a remarkable paradigm, establishes a wide range of applications in various industries like healthcare, smart homes, smart cities, agriculture, transportation, and military domains. This widespread technology provides a general platform for heterogeneous objects to connect, exchange, and process gathered information. Beside significant efficiency and productivity impacts of IoT technology, security and privacy concerns have emerged more than ever. The routing protocol for low power and lossy networks (RPL) which is standardized for IoT environment, suffers from the basic security considerations, which makes it vulnerable to many well-known attacks. Several security solutions have been proposed to address routing attacks detection in RPL–based IoT, most of which are based on machine learning techniques, intrusion detection systems and trust-based approaches. Securing RPL–based IoT networks is challenging because resource constraint IoT devices are connected to untrusted Internet, the communication links are lossy and the devices use a set of novel and heterogenous technologies. Therefore, providing light-weight security mechanisms play a vital role in timely detection and prevention of IoT routing attacks. In this paper, we proposed a novel anomaly detection–based trust management model using the concepts of sequence prediction and deep learning. We have formulated the problem of routing behavior anomaly detection as a time series forecasting method, which is solved based on a stacked long–short term memory (LSTM) sequence to sequence autoencoder; that is, a hybrid training model of recurrent neural networks and autoencoders. The proposed model is then utilized to provide a detection mechanism to address four prevalent and destructive RPL attacks including: black-hole attack, destination-oriented directed acyclic graph (DODAG) information solicitation (DIS) flooding attack, version number (VN) attack, and decreased rank (DR) attack. In order to evaluate the efficiency and effectiveness of the proposed model in timely detection of RPL–specific routing attacks, we have implemented the proposed model on several RPL–based IoT scenarios simulated using Contiki Cooja simulator separately, and the results have been compared in details. According to the presented results, the implemented detection scheme on all attack scenarios, demonstrated that the trend of estimated anomaly between real and predicted routing behavior is similar to the evaluated attack frequency of malicious nodes during the RPL process and in contrast, analyzed trust scores represent an opposite pattern, which shows high accurate and timely detection of attack incidences using our proposed trust scheme.

物联网(IoT)作为一种非凡的模式,在医疗保健、智能家居、智能城市、农业、交通和军事等各行各业都有广泛的应用。这种广泛应用的技术为异构物体提供了一个连接、交换和处理所收集信息的通用平台。除了物联网技术对效率和生产力的重大影响,安全和隐私问题也比以往任何时候都更加突出。为物联网环境标准化的低功耗和有损网络路由协议(RPL)存在基本的安全问题,容易受到许多众所周知的攻击。针对基于 RPL 的物联网中的路由攻击检测,已经提出了几种安全解决方案,其中大多数都是基于机器学习技术、入侵检测系统和基于信任的方法。确保基于 RPL 的物联网网络安全具有挑战性,因为资源受限的物联网设备连接到不受信任的互联网,通信链路是有损的,而且设备使用一系列新颖的异质技术。因此,提供轻量级安全机制对于及时发现和预防物联网路由攻击起着至关重要的作用。本文利用序列预测和深度学习的概念,提出了一种基于异常检测的新型信任管理模型。我们将路由行为异常检测问题表述为一种时间序列预测方法,并基于堆叠式长短期记忆(LSTM)序列到序列自动编码器(即递归神经网络和自动编码器的混合训练模型)来解决该问题。然后,利用所提出的模型提供一种检测机制,以应对四种普遍存在的破坏性 RPL 攻击,包括:黑洞攻击、面向目的地的有向无环图(DODAG)信息请求(DIS)泛洪攻击、版本号(VN)攻击和等级下降(DR)攻击。为了评估所提出的模型在及时发现针对 RPL 的路由攻击方面的效率和效果,我们在使用 Contiki Cooja 模拟器模拟的多个基于 RPL 的物联网场景中分别实施了所提出的模型,并对结果进行了详细比较。根据所展示的结果,在所有攻击场景中实施的检测方案都表明,真实路由行为与预测路由行为之间的估计异常趋势与 RPL 过程中恶意节点的评估攻击频率相似,相比之下,分析的信任分数代表了一种相反的模式,这表明使用我们提出的信任方案可以高精度、及时地检测到攻击事件。
{"title":"A Trust Based Anomaly Detection Scheme Using a Hybrid Deep Learning Model for IoT Routing Attacks Mitigation","authors":"Khatereh Ahmadi,&nbsp;Reza Javidan","doi":"10.1049/2024/4449798","DOIUrl":"https://doi.org/10.1049/2024/4449798","url":null,"abstract":"<div>\u0000 <p>Internet of Things (IoT), as a remarkable paradigm, establishes a wide range of applications in various industries like healthcare, smart homes, smart cities, agriculture, transportation, and military domains. This widespread technology provides a general platform for heterogeneous objects to connect, exchange, and process gathered information. Beside significant efficiency and productivity impacts of IoT technology, security and privacy concerns have emerged more than ever. The routing protocol for low power and lossy networks (RPL) which is standardized for IoT environment, suffers from the basic security considerations, which makes it vulnerable to many well-known attacks. Several security solutions have been proposed to address routing attacks detection in RPL–based IoT, most of which are based on machine learning techniques, intrusion detection systems and trust-based approaches. Securing RPL–based IoT networks is challenging because resource constraint IoT devices are connected to untrusted Internet, the communication links are lossy and the devices use a set of novel and heterogenous technologies. Therefore, providing light-weight security mechanisms play a vital role in timely detection and prevention of IoT routing attacks. In this paper, we proposed a novel anomaly detection–based trust management model using the concepts of sequence prediction and deep learning. We have formulated the problem of routing behavior anomaly detection as a time series forecasting method, which is solved based on a stacked long–short term memory (LSTM) sequence to sequence autoencoder; that is, a hybrid training model of recurrent neural networks and autoencoders. The proposed model is then utilized to provide a detection mechanism to address four prevalent and destructive RPL attacks including: black-hole attack, destination-oriented directed acyclic graph (DODAG) information solicitation (DIS) flooding attack, version number (VN) attack, and decreased rank (DR) attack. In order to evaluate the efficiency and effectiveness of the proposed model in timely detection of RPL–specific routing attacks, we have implemented the proposed model on several RPL–based IoT scenarios simulated using Contiki Cooja simulator separately, and the results have been compared in details. According to the presented results, the implemented detection scheme on all attack scenarios, demonstrated that the trend of estimated anomaly between real and predicted routing behavior is similar to the evaluated attack frequency of malicious nodes during the RPL process and in contrast, analyzed trust scores represent an opposite pattern, which shows high accurate and timely detection of attack incidences using our proposed trust scheme.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-11-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/4449798","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142708347","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Full-Accessible Multiparty Searchable Encryption Scheme for Shared Cloud Storage 共享云存储的完全可访问多方可搜索加密方案
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-11-25 DOI: 10.1049/ise2/5693357
Dongmin Kim, Jieun Eom, Kee Sung Kim

To securely share the data between users, encryption schemes with keyword searches in various settings have been proposed. Many studies design schemes in a designated receiver setting where a data owner specifies which receivers could download the data in advance at the time the data are uploaded. In this setting, it is not easy to extend the scheme to support environments with multiple data owners. Moreover, there was no scheme considering the situation in which a newly enrolled user accesses data that were uploaded prior to his enrollment. On the other hand, schemes designed in an undesignated receiver setting support multiple data owners and allow data to be accessed by all users in the system, regardless of the time the data were uploaded. However, most of them are not secure against collusion attacks involving an untrusted server and revoked users. In this paper, we propose a full-accessible multiparty searchable encryption (FA-MPSE) scheme for data-sharing systems. Our scheme supports the property that we call full-accessibility, and any users in the system can access all data in the storage. In addition, our scheme is secure against collision attacks so that the revoked users who collaborate with the server can not access the stored data. Furthermore, our scheme provides all the essential properties of MPSE, such as query privacy, query unforgeability, full-revocability, and unlinkability, and its security is proven in a formal security model. We provide the comparison result with the related schemes to show that our scheme has a comparative advantage.

为了在用户之间安全地共享数据,人们提出了在各种环境下进行关键词搜索的加密方案。许多研究设计了指定接收器环境下的方案,即数据所有者在上传数据时预先指定哪些接收器可以下载数据。在这种情况下,将方案扩展到支持多个数据所有者的环境并不容易。此外,还没有方案考虑到新注册用户访问在其注册之前上传的数据的情况。另一方面,在未指定接收器环境下设计的方案支持多个数据所有者,并允许系统中的所有用户访问数据,无论数据是何时上传的。然而,这些方案大多无法安全抵御涉及不信任服务器和被撤销用户的串通攻击。在本文中,我们为数据共享系统提出了一种完全可访问的多方可搜索加密(FA-MPSE)方案。我们的方案支持我们称之为完全可访问性的属性,系统中的任何用户都可以访问存储中的所有数据。此外,我们的方案还能安全抵御碰撞攻击,因此与服务器合作的被撤销用户无法访问存储的数据。此外,我们的方案还提供了 MPSE 的所有基本属性,如查询隐私性、查询不可伪造性、完全可撤销性和不可链接性,其安全性在一个正式的安全模型中得到了证明。我们提供了与相关方案的比较结果,以表明我们的方案具有比较优势。
{"title":"Full-Accessible Multiparty Searchable Encryption Scheme for Shared Cloud Storage","authors":"Dongmin Kim,&nbsp;Jieun Eom,&nbsp;Kee Sung Kim","doi":"10.1049/ise2/5693357","DOIUrl":"https://doi.org/10.1049/ise2/5693357","url":null,"abstract":"<div>\u0000 <p>To securely share the data between users, encryption schemes with keyword searches in various settings have been proposed. Many studies design schemes in a <i>designated</i> receiver setting where a data owner specifies which receivers could download the data in advance at the time the data are uploaded. In this setting, it is not easy to extend the scheme to support environments with multiple data owners. Moreover, there was no scheme considering the situation in which a newly enrolled user accesses data that were uploaded prior to his enrollment. On the other hand, schemes designed in an <i>undesignated</i> receiver setting support multiple data owners and allow data to be accessed by all users in the system, regardless of the time the data were uploaded. However, most of them are not secure against collusion attacks involving an untrusted server and revoked users. In this paper, we propose a full-accessible multiparty searchable encryption (FA-MPSE) scheme for data-sharing systems. Our scheme supports the property that we call <i>full-accessibility</i>, and any users in the system can access all data in the storage. In addition, our scheme is secure against collision attacks so that the revoked users who collaborate with the server can not access the stored data. Furthermore, our scheme provides all the essential properties of MPSE, such as query privacy, query unforgeability, full-revocability, and unlinkability, and its security is proven in a formal security model. We provide the comparison result with the related schemes to show that our scheme has a comparative advantage.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-11-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/ise2/5693357","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142708273","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A New (Related-Key) Neural Distinguisher Using Two Differences for Differential Cryptanalysis 利用两个差分进行差分密码分析的新型(相关密钥)神经区分器
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-11-01 DOI: 10.1049/2024/4097586
Gao Wang, Gaoli Wang, Siwei Sun

At CRYPTO 2019, Gohr showed the significant advantages of neural distinguishers over traditional distinguishers in differential cryptanalysis. At fast software encryption (FSE) 2024, Bellini et al. provided a generic tool to automatically train the (related-key) differential neural distinguishers for different block ciphers. In this paper, based on the intrinsic principle of differential cryptanalysis and neural distinguisher, we propose a superior (related-key) differential neural distinguisher that uses the ciphertext pairs generated by two different differences. In addition, we give a framework to automatically train our (related-key) differential neural distinguisher with four steps: difference selection, sample generation, training pipeline, and evaluation scheme. To demonstrate the effectiveness of our approach, we apply it to the block ciphers: Simon, Speck, Simeck, and Hight. Compared to the existing results, our method can provide improved accuracy and even increase the number of rounds that can be analyzed. The source codes are available in https://github.com/differentialdistinguisher/AutoND_New.

在 CRYPTO 2019 上,Gohr 展示了神经区分器在差分密码分析中相对于传统区分器的显著优势。在 2024 年快速软件加密(FSE)大会上,Bellini 等人提供了一种通用工具,用于自动训练不同块密码的(相关密钥)差分神经区分器。在本文中,我们基于差分密码分析和神经区分器的内在原理,提出了一种更优越的(相关密钥)差分神经区分器,它使用由两种不同差异产生的密码文本对。此外,我们还给出了自动训练(相关密钥)差分神经区分器的框架,包括四个步骤:差分选择、样本生成、训练流水线和评估方案。为了证明我们的方法的有效性,我们将其应用于块密码:Simon、Speck、Simeck 和 Hight。与现有结果相比,我们的方法提高了准确性,甚至增加了可分析的回合数。源代码见 https://github.com/differentialdistinguisher/AutoND_New。
{"title":"A New (Related-Key) Neural Distinguisher Using Two Differences for Differential Cryptanalysis","authors":"Gao Wang,&nbsp;Gaoli Wang,&nbsp;Siwei Sun","doi":"10.1049/2024/4097586","DOIUrl":"https://doi.org/10.1049/2024/4097586","url":null,"abstract":"<div>\u0000 <p>At CRYPTO 2019, Gohr showed the significant advantages of neural distinguishers over traditional distinguishers in differential cryptanalysis. At fast software encryption (FSE) 2024, Bellini et al. provided a generic tool to automatically train the (related-key) differential neural distinguishers for different block ciphers. In this paper, based on the intrinsic principle of differential cryptanalysis and neural distinguisher, we propose a superior (related-key) differential neural distinguisher that uses the ciphertext pairs generated by two different differences. In addition, we give a framework to automatically train our (related-key) differential neural distinguisher with four steps: difference selection, sample generation, training pipeline, and evaluation scheme. To demonstrate the effectiveness of our approach, we apply it to the block ciphers: Simon, Speck, Simeck, and Hight. Compared to the existing results, our method can provide improved accuracy and even increase the number of rounds that can be analyzed. The source codes are available in https://github.com/differentialdistinguisher/AutoND_New.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/4097586","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142561563","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Novel Differentially Private Online Learning Algorithm for Group Lasso in Big Data 大数据中群体套索的新型差分私有在线学习算法
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-10-24 DOI: 10.1049/2024/5553292
Jinxia Li, Liwei Lu

This study addresses the challenge of extracting valuable information and selecting key variables from large datasets, essential across statistics, computational science, and data science. In the age of big data, where safeguarding personal privacy is paramount, this study presents an online learning algorithm that leverages differential privacy to handle large-scale data effectively. The focus is on enhancing the online group lasso approach within the differential privacy realm. The study begins by comparing online and offline learning approaches and classifying common online learning techniques. It proceeds to elucidate the concept of differential privacy and its importance. By enhancing the group-follow-the-proximally-regularized-leader (GFTPRL) algorithm, we have created a new method for the online group lasso model that integrates differential privacy for binary classification in logistic regression. The research offers a solid validation of the algorithm’s effectiveness based on differential privacy and online learning principles. The algorithm’s performance was thoroughly evaluated through simulations with both synthetic and actual data. The comparison is made between the proposed privacy-preserving algorithm and traditional non-privacy-preserving counterparts, with a focus on regret bounds, a measure of performance. The findings underscore the practical benefits of the differential privacy-preserving algorithm in tackling large-scale data analysis while upholding privacy standards. This research marks a significant step forward in the fusion of big data analytics and the safeguarding of individual privacy.

本研究解决了从大型数据集中提取有价值信息和选择关键变量的难题,这对统计学、计算科学和数据科学至关重要。在大数据时代,保护个人隐私至关重要,因此本研究提出了一种在线学习算法,利用差分隐私来有效处理大规模数据。重点是在差分隐私领域增强在线群套索方法。本研究首先比较了在线和离线学习方法,并对常见的在线学习技术进行了分类。接着阐明了差异隐私的概念及其重要性。通过增强分组跟随近似正则化领导者(GFTPRL)算法,我们为在线分组拉索模型创建了一种新方法,该方法在逻辑回归的二元分类中整合了差分隐私。这项研究基于差分隐私和在线学习原理,为算法的有效性提供了可靠的验证。通过使用合成数据和实际数据进行模拟,对算法的性能进行了全面评估。比较了所提出的隐私保护算法和传统的非隐私保护算法,重点是衡量性能的遗憾界限。研究结果强调了差分隐私保护算法在处理大规模数据分析的同时又能维护隐私标准的实际优势。这项研究标志着大数据分析与个人隐私保护的融合向前迈出了重要一步。
{"title":"A Novel Differentially Private Online Learning Algorithm for Group Lasso in Big Data","authors":"Jinxia Li,&nbsp;Liwei Lu","doi":"10.1049/2024/5553292","DOIUrl":"https://doi.org/10.1049/2024/5553292","url":null,"abstract":"<div>\u0000 <p>This study addresses the challenge of extracting valuable information and selecting key variables from large datasets, essential across statistics, computational science, and data science. In the age of big data, where safeguarding personal privacy is paramount, this study presents an online learning algorithm that leverages differential privacy to handle large-scale data effectively. The focus is on enhancing the online group lasso approach within the differential privacy realm. The study begins by comparing online and offline learning approaches and classifying common online learning techniques. It proceeds to elucidate the concept of differential privacy and its importance. By enhancing the group-follow-the-proximally-regularized-leader (GFTPRL) algorithm, we have created a new method for the online group lasso model that integrates differential privacy for binary classification in logistic regression. The research offers a solid validation of the algorithm’s effectiveness based on differential privacy and online learning principles. The algorithm’s performance was thoroughly evaluated through simulations with both synthetic and actual data. The comparison is made between the proposed privacy-preserving algorithm and traditional non-privacy-preserving counterparts, with a focus on regret bounds, a measure of performance. The findings underscore the practical benefits of the differential privacy-preserving algorithm in tackling large-scale data analysis while upholding privacy standards. This research marks a significant step forward in the fusion of big data analytics and the safeguarding of individual privacy.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/5553292","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142525225","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Efficient Multiparty Threshold ECDSA Protocol against Malicious Adversaries for Blockchain-Based LLMs 基于区块链的 LLM 对抗恶意对手的高效多方阈值 ECDSA 协议
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-10-17 DOI: 10.1049/2024/2252865
Jing Wang, Xue Yuan, Yingjie Xu, Yudi Zhang

Large language models (LLMs) have brought significant advancements to artificial intelligence, particularly in understanding and generating human language. However, concerns over management burden and data security have grown alongside their capabilities. To solve the problem, we design a blockchain-based distributed LLM framework, where LLM works in the distributed mode and its outputs can be stored and verified on a blockchain to ensure integrity, transparency, and traceability. In addition, a multiparty signature-based authentication mechanism is necessary to ensure stakeholder consensus before publication. To address these requirements, we propose a threshold elliptic curve digital signature algorithm that counters malicious adversaries in environments with three or more participants. Our approach relies on discrete logarithmic zero-knowledge proofs and Feldman verifiable secret sharing, reducing complexity by forgoing multiplication triple protocols. When compared with some related schemes, this optimization speeds up both the key generation and signing phases with constant rounds while maintaining security against malicious adversaries.

大型语言模型(LLM)为人工智能带来了重大进步,尤其是在理解和生成人类语言方面。然而,随着大型语言模型能力的增强,人们对其管理负担和数据安全性的担忧也与日俱增。为了解决这个问题,我们设计了一个基于区块链的分布式语言模型框架,在这个框架中,语言模型以分布式模式工作,其输出可以在区块链上存储和验证,以确保完整性、透明度和可追溯性。此外,还需要一种基于多方签名的认证机制,以确保利益相关者在发布前达成共识。为了满足这些要求,我们提出了一种阈值椭圆曲线数字签名算法,可以在有三个或更多参与者的环境中对抗恶意对手。我们的方法依赖于离散对数零知识证明和费尔德曼可验证的秘密共享,通过放弃乘法三重协议降低了复杂性。与一些相关方案相比,这种优化以恒定的轮数加快了密钥生成和签名阶段,同时保持了对恶意对手的安全性。
{"title":"An Efficient Multiparty Threshold ECDSA Protocol against Malicious Adversaries for Blockchain-Based LLMs","authors":"Jing Wang,&nbsp;Xue Yuan,&nbsp;Yingjie Xu,&nbsp;Yudi Zhang","doi":"10.1049/2024/2252865","DOIUrl":"https://doi.org/10.1049/2024/2252865","url":null,"abstract":"<div>\u0000 <p>Large language models (LLMs) have brought significant advancements to artificial intelligence, particularly in understanding and generating human language. However, concerns over management burden and data security have grown alongside their capabilities. To solve the problem, we design a blockchain-based distributed LLM framework, where LLM works in the distributed mode and its outputs can be stored and verified on a blockchain to ensure integrity, transparency, and traceability. In addition, a multiparty signature-based authentication mechanism is necessary to ensure stakeholder consensus before publication. To address these requirements, we propose a threshold elliptic curve digital signature algorithm that counters malicious adversaries in environments with three or more participants. Our approach relies on discrete logarithmic zero-knowledge proofs and Feldman verifiable secret sharing, reducing complexity by forgoing multiplication triple protocols. When compared with some related schemes, this optimization speeds up both the key generation and signing phases with constant rounds while maintaining security against malicious adversaries.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/2252865","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142447780","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Pairing Optimizations for Isogeny-Based Cryptosystems 基于同源密码系统的配对优化
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-10-03 DOI: 10.1049/2024/9631360
Shiping Cai, Kaizhan Lin, Chang-An Zhao

In isogeny-based cryptography, bilinear pairings are regarded as a powerful tool in various applications, including key compression, public key validation, and torsion basis generation. However, in most isogeny-based protocols, the performance of pairing computations is unsatisfactory due to the high computational cost of the Miller function. Reducing the computational expense of the Miller function is crucial for enhancing the overall performance of pairing computations in isogeny-based cryptography. This paper addresses this efficiency bottleneck. To achieve this, we propose several techniques for a better implementation of pairings in isogeny-based cryptosystems. We use (modified) Jacobian coordinates and present new algorithms for Miller function computations to compute pairings of order 2 and 3. For pairings of arbitrary order, which are crucial for key compression in some SIDH-based schemes (such as M-SIDH and binSIDH), we combine Miller doublings with Miller additions/subtractions, leading to a considerable speedup. Moreover, the optimizations for pairing applications in CSIDH-based protocols are also considered in this paper. In particular, our approach for supersingularity verification in CSIDH is 15.3% faster than Doliskani’s test, which is the state-of-the-art.

在基于同源的密码学中,双线性配对被视为各种应用中的有力工具,包括密钥压缩、公钥验证和扭转基础生成。然而,在大多数基于同源的协议中,由于米勒函数的计算成本较高,配对计算的性能并不令人满意。降低米勒函数的计算成本对于提高基于同源密码学的配对计算的整体性能至关重要。本文旨在解决这一效率瓶颈。为此,我们提出了几种在基于同源密码系统中更好地实现配对的技术。我们使用(修正的)雅各布坐标,并提出了米勒函数计算的新算法,以计算 2 阶和 3 阶的配对。对于一些基于 SIDH 的方案(如 M-SIDH 和 binSIDH)中对密钥压缩至关重要的任意阶配对,我们将米勒加倍与米勒加减相结合,从而大大加快了速度。此外,本文还考虑了基于 CSIDH 协议的配对应用优化。特别是,我们在 CSIDH 中的超奇异性验证方法比最先进的 Doliskani 检验方法快 15.3%。
{"title":"Pairing Optimizations for Isogeny-Based Cryptosystems","authors":"Shiping Cai,&nbsp;Kaizhan Lin,&nbsp;Chang-An Zhao","doi":"10.1049/2024/9631360","DOIUrl":"https://doi.org/10.1049/2024/9631360","url":null,"abstract":"<div>\u0000 <p>In isogeny-based cryptography, bilinear pairings are regarded as a powerful tool in various applications, including key compression, public key validation, and torsion basis generation. However, in most isogeny-based protocols, the performance of pairing computations is unsatisfactory due to the high computational cost of the Miller function. Reducing the computational expense of the Miller function is crucial for enhancing the overall performance of pairing computations in isogeny-based cryptography. This paper addresses this efficiency bottleneck. To achieve this, we propose several techniques for a better implementation of pairings in isogeny-based cryptosystems. We use (modified) Jacobian coordinates and present new algorithms for Miller function computations to compute pairings of order 2<sup>∙</sup> and 3<sup>∙</sup>. For pairings of arbitrary order, which are crucial for key compression in some SIDH-based schemes (such as M-SIDH and binSIDH), we combine Miller doublings with Miller additions/subtractions, leading to a considerable speedup. Moreover, the optimizations for pairing applications in CSIDH-based protocols are also considered in this paper. In particular, our approach for supersingularity verification in CSIDH is 15.3% faster than Doliskani’s test, which is the state-of-the-art.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-10-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/9631360","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142429227","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Automatic Search of Differential Characteristics and Improved Differential Cryptanalysis for PRINCE, QARMA, and MANTIS 为 PRINCE、QARMA 和 MANTIS 自动搜索差分特征并改进差分密码分析
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-09-30 DOI: 10.1049/2024/5574862
Yaxin Cui, Hong Xu, Lin Tan, Wenfeng Qi

Reflection structure has a significant advantage that realizing decryption and encryption results in minimum additional costs, and many block ciphers tend to adopt such structure to achieve the requirement of low overhead. PRINCE, MANTIS, QARMA, and PRINCEv2 are lightweight block ciphers with reflection feature proposed in recent years. In this paper, we consider the automatic differential cryptanalysis of reflection block ciphers based on Boolean satisfiability (SAT) method. Since reflection block ciphers have different round functions, we extend forward and backward from the middle structure and achieve to accelerate the search of the optimal differential characteristics for such block ciphers with the Matsui’s bounding conditions. As a result, we present the optimal differential characteristics for PRINCE up to 12 rounds (full round), and they are also the optimal characteristics for PRINCEv2. We also find the optimal differential characteristics for MANTIS, QARMA-64, and QARMA-128 up to 10, 12, and 8 rounds, respectively. To mount an efficient differential attack on such block ciphers, we present a uniform SAT model by combining the differential characteristic searching process and the key recovery process. With this model, we find two sets of 7-round differential characteristics for PRINCE with less guessed key bits and use them to present a multiple differential attack against 11-round PRINCE, which improves the known single-key attack on PRINCE by one round to our knowledge.

反射结构有一个显著的优点,即实现解密和加密所需的额外成本最小,许多块密码都倾向于采用这种结构来实现低开销的要求。PRINCE、MANTIS、QARMA 和 PRINCEv2 是近年来提出的具有反射功能的轻量级块密码。本文考虑基于布尔可满足性(SAT)方法对反射式块密码进行自动差分密码分析。由于反射分块密码具有不同的圆函数,我们从中间结构向前和向后扩展,实现了用松井约束条件加速搜索这类分块密码的最优差分特征。因此,我们提出了 PRINCE 最多 12 轮(全轮)的最佳差分特征,它们也是 PRINCEv2 的最佳特征。我们还发现了 MANTIS、QARMA-64 和 QARMA-128 的最佳差分特性,分别达到 10、12 和 8 轮。为了对此类块密码进行有效的差分攻击,我们结合差分特征搜索过程和密钥恢复过程,提出了一个统一的 SAT 模型。利用这个模型,我们找到了 PRINCE 的两组 7 轮差分特征,猜测的密钥位数较少,并利用它们提出了针对 11 轮 PRINCE 的多重差分攻击,将已知的 PRINCE 单密钥攻击改进了一轮。
{"title":"Automatic Search of Differential Characteristics and Improved Differential Cryptanalysis for PRINCE, QARMA, and MANTIS","authors":"Yaxin Cui,&nbsp;Hong Xu,&nbsp;Lin Tan,&nbsp;Wenfeng Qi","doi":"10.1049/2024/5574862","DOIUrl":"https://doi.org/10.1049/2024/5574862","url":null,"abstract":"<div>\u0000 <p>Reflection structure has a significant advantage that realizing decryption and encryption results in minimum additional costs, and many block ciphers tend to adopt such structure to achieve the requirement of low overhead. PRINCE, MANTIS, QARMA, and PRINCEv2 are lightweight block ciphers with reflection feature proposed in recent years. In this paper, we consider the automatic differential cryptanalysis of reflection block ciphers based on Boolean satisfiability (SAT) method. Since reflection block ciphers have different round functions, we extend forward and backward from the middle structure and achieve to accelerate the search of the optimal differential characteristics for such block ciphers with the Matsui’s bounding conditions. As a result, we present the optimal differential characteristics for PRINCE up to 12 rounds (full round), and they are also the optimal characteristics for PRINCEv2. We also find the optimal differential characteristics for MANTIS, QARMA-64, and QARMA-128 up to 10, 12, and 8 rounds, respectively. To mount an efficient differential attack on such block ciphers, we present a uniform SAT model by combining the differential characteristic searching process and the key recovery process. With this model, we find two sets of 7-round differential characteristics for PRINCE with less guessed key bits and use them to present a multiple differential attack against 11-round PRINCE, which improves the known single-key attack on PRINCE by one round to our knowledge.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-09-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/5574862","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142359951","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
IET Information Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1